NZ592061A - Secure negotiation of authentication capabilities - Google Patents

Secure negotiation of authentication capabilities

Info

Publication number
NZ592061A
NZ592061A NZ592061A NZ59206109A NZ592061A NZ 592061 A NZ592061 A NZ 592061A NZ 592061 A NZ592061 A NZ 592061A NZ 59206109 A NZ59206109 A NZ 59206109A NZ 592061 A NZ592061 A NZ 592061A
Authority
NZ
New Zealand
Prior art keywords
authentication
authentication capabilities
terminal
capabilities
secure negotiation
Prior art date
Application number
NZ592061A
Inventor
Kiran Thakare
Mats Naslund
Per Ernstrom
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Publication of NZ592061A publication Critical patent/NZ592061A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

592061 Disclosed is a communications network (20). The network includes a server (24) configured to use authentication capabilities information of a terminal (30), or a value derived from the authentication capabilities information, as input to a function to determine a first cryptographic value. The authentication capabilities information provides an indication of authentication capabilities of the terminal (30). An authentication node (22) makes verification of an authentication procedure for the terminal (30) using the first cryptographic value to complete the authentication procedure before security capabilities are used.
NZ592061A 2008-09-05 2009-05-18 Secure negotiation of authentication capabilities NZ592061A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US9471508P 2008-09-05 2008-09-05
US12/463,461 US9668139B2 (en) 2008-09-05 2009-05-11 Secure negotiation of authentication capabilities
PCT/SE2009/050554 WO2010027314A1 (en) 2008-09-05 2009-05-18 Secure negotiation of authentication capabilities

Publications (1)

Publication Number Publication Date
NZ592061A true NZ592061A (en) 2014-01-31

Family

ID=41100480

Family Applications (1)

Application Number Title Priority Date Filing Date
NZ592061A NZ592061A (en) 2008-09-05 2009-05-18 Secure negotiation of authentication capabilities

Country Status (6)

Country Link
US (1) US9668139B2 (en)
EP (1) EP2340656A1 (en)
JP (2) JP2012502548A (en)
CA (1) CA2736172C (en)
NZ (1) NZ592061A (en)
WO (1) WO2010027314A1 (en)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8255976B2 (en) * 2008-11-26 2012-08-28 Alcatel Lucent Prevention of a bidding-down attack in a communication system
US9060263B1 (en) * 2011-09-21 2015-06-16 Cellco Partnership Inbound LTE roaming footprint control
WO2014120078A1 (en) * 2013-01-30 2014-08-07 Telefonaktiebolaget L M Ericsson (Publ) Security activation for dual connectivity
WO2015028053A1 (en) * 2013-08-28 2015-03-05 Telefonaktiebolaget L M Ericsson (Publ) Attachment of a mobile terminal to a radio access network
CN106465108A (en) * 2014-05-20 2017-02-22 诺基亚技术有限公司 Cellular network authentication control
US10390224B2 (en) 2014-05-20 2019-08-20 Nokia Technologies Oy Exception handling in cellular authentication
CN106465109A (en) * 2014-05-20 2017-02-22 诺基亚技术有限公司 Cellular network authentication
US9825937B2 (en) * 2014-09-23 2017-11-21 Qualcomm Incorporated Certificate-based authentication
US9473489B2 (en) * 2014-09-29 2016-10-18 Aerohive Networks, Inc. Private simultaneous authentication of equals
PT107993B (en) * 2014-10-21 2016-11-11 Inst De Telecomunicações METHOD AND AUTHENTICATION SYSTEM OF A 3GPP OPERATOR DOMAIN
US9883385B2 (en) 2015-09-15 2018-01-30 Qualcomm Incorporated Apparatus and method for mobility procedure involving mobility management entity relocation
US9980123B2 (en) * 2015-10-06 2018-05-22 Telefonaktiebolaget Lm Ericsson (Publ) Node and method for providing authentication of a wireless device in a roaming state
JPWO2018169071A1 (en) * 2017-03-17 2020-04-16 日本電気株式会社 Authentication device, network device, and authentication method
CN109587680B (en) * 2017-09-29 2021-11-30 华为技术有限公司 Method, device and system for protecting parameters
CN114629645A (en) * 2018-04-10 2022-06-14 联发科技(新加坡)私人有限公司 Method, apparatus and computer readable storage medium for error KSI handling in mobile communications
KR102130503B1 (en) * 2018-08-08 2020-07-06 엘지전자 주식회사 Mobile terminal
CN113516811B (en) * 2021-04-23 2023-03-14 摩拜(北京)信息技术有限公司 Article using method and device
GB2612769B (en) * 2021-11-03 2023-12-27 Dabco Ltd Authenticating a device
US11647392B1 (en) 2021-12-16 2023-05-09 Bank Of America Corporation Systems and methods for context-aware mobile application session protection

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2718312B1 (en) * 1994-03-29 1996-06-07 Rola Nevoux Method for the combined authentication of a telecommunications terminal and a user module.
FI106605B (en) * 1997-04-16 2001-02-28 Nokia Networks Oy authentication method
GB9903124D0 (en) * 1999-02-11 1999-04-07 Nokia Telecommunications Oy An authentication method
FI111423B (en) * 2000-11-28 2003-07-15 Nokia Corp A system for securing post-handover communications
WO2003077581A1 (en) 2002-03-08 2003-09-18 Sony Ericsson Mobile Communications Ab Security protection for data communication
US7269730B2 (en) * 2002-04-18 2007-09-11 Nokia Corporation Method and apparatus for providing peer authentication for an internet key exchange
US7072651B2 (en) * 2002-08-05 2006-07-04 Roamware, Inc. Method and system for cellular network traffic redirection
WO2004098144A1 (en) 2003-04-25 2004-11-11 Telefonaktiebolaget L M Ericsson (Publ) An arrangement and a method relating to secure communication
CN1266891C (en) * 2003-06-06 2006-07-26 华为技术有限公司 Method for user cut-in authorization in wireless local net
WO2006055629A2 (en) * 2004-11-18 2006-05-26 Roamware, Inc. Border roaming gateway
DK1854263T3 (en) * 2005-02-04 2011-09-19 Qualcomm Inc Secure bootstrapping for wireless communication
WO2007063420A2 (en) * 2005-12-01 2007-06-07 Nokia Corporation Authentication in communications networks
WO2007085175A1 (en) * 2006-01-24 2007-08-02 Huawei Technologies Co., Ltd. Authentication method, system and authentication center based on end to end communication in the mobile network
US20080039086A1 (en) * 2006-07-14 2008-02-14 Gallagher Michael D Generic Access to the Iu Interface
US8583923B2 (en) 2006-12-08 2013-11-12 Toshiba America Research, Inc. EAP method for EAP extension (EAP-EXT)
CN103220674B (en) * 2007-09-03 2015-09-09 华为技术有限公司 A kind of method, system and device of preventing degraded attack when terminal moving

Also Published As

Publication number Publication date
EP2340656A1 (en) 2011-07-06
JP5784776B2 (en) 2015-09-24
CA2736172A1 (en) 2010-03-11
US9668139B2 (en) 2017-05-30
JP2012502548A (en) 2012-01-26
US20100064135A1 (en) 2010-03-11
WO2010027314A1 (en) 2010-03-11
CA2736172C (en) 2017-01-17
JP2014112969A (en) 2014-06-19

Similar Documents

Publication Publication Date Title
NZ592061A (en) Secure negotiation of authentication capabilities
WO2010060704A3 (en) Method and system for token-based authentication
WO2012068078A3 (en) System and method for transaction authentication using a mobile communication device
TW200802025A (en) Single one-time password token with single pin for access to multiple providers
GB201313407D0 (en) Two device authentication mechanism
RU2018126780A (en) NETWORK SECURITY COMMUNICATION SYSTEM
GB2464552B (en) Authentication system and method for authenticating a user terminal with an access node providing restricted access to a communication network
WO2009112693A3 (en) Method for authentication and signature of a user in an application service using a mobile telephone as a second factor in addition to and independently from a first factor
CY1111944T1 (en) SAFE CONNECTION PROTOCOL
MY169151A (en) Security key generation for dual connectivity
WO2009110703A3 (en) Authentication information management method in home network and an apparatus therefor
WO2014151730A3 (en) Identity escrow management for minimal disclosure credentials
CN108259407B (en) Symmetric encryption method and system based on timestamp
BR112012033255A2 (en) method and apparatus for securing a connection on a communication network
TW200701722A (en) Context limited shared secret
WO2008117550A1 (en) Software ic card system, management server, terminal, service providing server, service providing method, and program
ATE531184T1 (en) IPTV SECURITY IN A COMMUNICATIONS NETWORK
JP2018505620A5 (en) Communication system and authentication method
MX2013014618A (en) Method and apparatus for authenticating users of a hybrid terminal.
FI20075776A0 (en) End-to-end encrypted communication
WO2007112692A8 (en) A communication method in the user network and a system thereof
BR112019008447A2 (en) method for secondary authentication, user equipment, user plan function, and storage read
TW200518552A (en) Challenge-based authentication without requiring knowledge of secret authentication data
WO2008126460A1 (en) Electronic data authentication method, electronic data authentication program, and electronic data authentication system
GB2513764A (en) Communication protocol for secure communications systems

Legal Events

Date Code Title Description
ERR Error or correction

Free format text: THE OWNER HAS BEEN CORRECTED TO 2437971, TELEFONAKTIEBOLAGET L M ERICSSON (PUBL), S-164 83 STOCKHOLM, SE

Effective date: 20130821

PSEA Patent sealed
RENW Renewal (renewal fees accepted)

Free format text: PATENT RENEWED FOR 3 YEARS UNTIL 18 MAY 2016 BY AJ PARK

Effective date: 20141118

RENW Renewal (renewal fees accepted)

Free format text: PATENT RENEWED FOR 1 YEAR UNTIL 18 MAY 2017 BY COMPUTER PACKAGES INC

Effective date: 20160503

RENW Renewal (renewal fees accepted)

Free format text: PATENT RENEWED FOR 1 YEAR UNTIL 18 MAY 2018 BY COMPUTER PACKAGES INC

Effective date: 20170502

RENW Renewal (renewal fees accepted)

Free format text: PATENT RENEWED FOR 1 YEAR UNTIL 18 MAY 2019 BY COMPUTER PACKAGES INC

Effective date: 20180501

LAPS Patent lapsed